Monday, January 20, 2025
HomeBackdoorRekoobe Backdoor In Open Directories Possibly Attacking TradingView Users

Rekoobe Backdoor In Open Directories Possibly Attacking TradingView Users

Published on

SIEM as a Service

Follow Us on Google News

APT31, using the Rekoobe backdoor, has been observed targeting TradingView, a popular financial platform, as researchers discovered malicious domains mimicking TradingView, suggesting a potential interest in compromising the platform’s user community. 

By analyzing shared SSH keys, investigators identified additional infrastructure linked to this campaign and another open directory, highlighting the evolving tactics employed by APT31 to evade detection and compromise sensitive information.

An open directory at 27.124.45[.]146:9998 exposed two Rekoobe malware binaries, 10-13-x64.bin and 10-13-x86.bin. Both binaries attempted to communicate with the same IP address on port 12345.

Maximizing Cybersecurity ROI: Expert Tips for SME & MSP Leaders – Attend Free Webinar

 Open directory page for 27.124.45[.]146

The x64 binary, na.elf, exhibited behavior similar to NoodRAT/Noodle RAT, including process name changes and self-copying to the /tmp/CCCCCCCC directory. While these similarities suggest potential attribution, further analysis is necessary to confirm.

An investigation into backdoor files revealed typosquatting domains mimicking the legitimate TradingView website contained extra “l”s, increasing the risk of accidental user visits. 

While no active webpages were found, the Wayback Machine showed a 404 error for these domains in September 2024, suggesting a potential attempt to exploit financial platforms and their Linux-based user base. 

Wayback machine results for tradingviewll.com

The existence of these domains in conjunction with the Rekoobe backdoor draws attention to the possibility of an infrastructure overlap for the purpose of specifically targeting financial institutions. 

Three IP addresses (27.124.45[.]231, 1.32.253[.]2, and 27.124.45[.]211) were found linked to 27.124.45[.]146 through shared SSH keys, which are likely part of the same operational setup and are hosted in Hong Kong and exhibit similar characteristics, including open directories with identical Python and SimpleHTTP versions and Rekoobe-detected files. 

Open directory contents for 27.124.45[.]211:9998

According to Hunt, 27.124.45[.]211 also hosts Yakit, a cybersecurity tool that could potentially be misused for malicious activities.

The presence of these tools and the shared infrastructure warrant further investigation to assess the potential risks. 

The discovery of the Rekoobe backdoor in an open directory led to the identification of a broader malicious infrastructure, which includes lookalike domains mimicking TradingView and additional servers linked through shared SSH keys. 

Key network observables include IP addresses, ASNs, domains, host countries, and file hashes. A specific IP address (27.124.45.146) hosted the malicious files and shared SSH keys with other IPs, indicating potential coordinated activity.

Are you from SOC/DFIR Teams? – Analyse Malware Files & Links with ANY.RUN -> Try for Free

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

Rhino Linux 2025.1 Released – Update Now!

Rhino Linux is roaring into the new year with the exciting release of Rhino Linux...

Researchers Accessed Windows BitLocker Encrypted Files Disassembling the Laptop

Cybersecurity researchers have uncovered a major flaw in the Windows BitLocker encryption system, allowing...

PoC Exploit Released for QNAP RCE Vulnerability

A critical remote code execution (RCE) vulnerability, tracked as CVE-2024-53691, has recently come to...

Multiple HPE Aruba Network Vulnerabilities Allows Remote Arbitrary Code Execution

 Hewlett Packard Enterprise (HPE) has confirmed multiple vulnerabilities in its Aruba Networking products that...

API Security Webinar

Free Webinar - DevSecOps Hacks

By embedding security into your CI/CD workflows, you can shift left, streamline your DevSecOps processes, and release secure applications faster—all while saving time and resources.

In this webinar, join Phani Deepak Akella ( VP of Marketing ) and Karthik Krishnamoorthy (CTO), Indusface as they explores best practices for integrating application security into your CI/CD workflows using tools like Jenkins and Jira.

Discussion points

Automate security scans as part of the CI/CD pipeline.
Get real-time, actionable insights into vulnerabilities.
Prioritize and track fixes directly in Jira, enhancing collaboration.
Reduce risks and costs by addressing vulnerabilities pre-production.

More like this

Google’s “Sign in with Google” Flaw Exposes Millions of Users’ Details

A critical flaw in Google's "Sign in with Google" authentication system has left millions...

Hackers Attacking Internet Connected Fortinet Firewalls Using Zero-Day Vulnerability

A widespread campaign targeting Fortinet FortiGate firewall devices with exposed management interfaces on the...

QSC: Multi-Plugin Malware Framework Installs Backdoor on Windows

The QSC Loader service DLL named "loader.dll" leverages two distinct methods to obtain the...